MrFk's starred repositories

CVE-2022-22947_Rce_Exp

Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947

Language:PythonStargazers:75Issues:0Issues:0

RTASS

红蓝对抗量化评估系统(Red Team Assessment Scoring System)

Language:HTMLLicense:Apache-2.0Stargazers:193Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:1090Issues:0Issues:0

CVE-2022-25636

CVE-2022-25636

Language:CStargazers:426Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码恢复工具

Language:C#License:MITStargazers:872Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:99Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:2588Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Language:C++Stargazers:666Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation

Language:CStargazers:96Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2331Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:1073Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language:JavaStargazers:933Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2771Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Language:GoStargazers:1989Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:795Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:3404Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:1335Issues:0Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:2896Issues:0Issues:0

fastjson-check

fastjson 被动扫描、不出网payload生成

License:Apache-2.0Stargazers:369Issues:0Issues:0

CVE-2021-35215

SolarWinds Orion Platform ActionPluginBaseView 反序列化RCE

Stargazers:47Issues:0Issues:0

Needle_Sift_BOF

Strstr with user-supplied needle and filename as a BOF.

Language:CStargazers:30Issues:0Issues:0

AIAssist

GameAssist是一个AI游戏助手,结合OpenCv、OpenCvSharp4、ssd_mobilenet_v3等技术,对游戏对象进行识别,支持自动瞄准/自动开枪等功能,提升玩家的游戏体验

Language:C#License:Apache-2.0Stargazers:267Issues:0Issues:0

ptunnel-ng

Tunnel TCP connections through ICMP.

Language:CLicense:BSD-3-ClauseStargazers:411Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Language:PowerShellStargazers:2138Issues:0Issues:0

Vuln100Topics

知识星球《漏洞百出》最新 20条 Topic

Stargazers:114Issues:0Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Language:C#Stargazers:882Issues:0Issues:0

RCE-0-day-for-GhostScript-9.50

RCE 0-day for GhostScript 9.50 - Payload generator

Language:PythonStargazers:540Issues:0Issues:0

shiro_rce_tool

shiro 反序列 命令执行辅助检测工具

Stargazers:1361Issues:0Issues:0

gadgetinspector

利用链、漏洞检测工具

Language:JavaLicense:MITStargazers:365Issues:0Issues:0

SocksOverRDP

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

Language:C++License:MITStargazers:1067Issues:0Issues:0